An Improved user Authentic and Privacy of Shared Data with Forward Security

International Journal of Computer Science and Engineering
© 2018 by SSRG - IJCSE Journal
Volume 5 Issue 4
Year of Publication : 2018
Authors : Peddada Harika, E.Deepthi

pdf
How to Cite?

Peddada Harika, E.Deepthi, "An Improved user Authentic and Privacy of Shared Data with Forward Security," SSRG International Journal of Computer Science and Engineering , vol. 5,  no. 4, pp. 11-15, 2018. Crossref, https://doi.org/10.14445/23488387/IJCSE-V5I4P103

Abstract:

The popularity and widespread use of cloud have brought great convenience for data sharing and collection. Not only can individuals acquire useful data more easily, sharing data with others can provide a number of benefits to our society. Due to its openness, data sharing is always deployed in a hostile environment and vulnerable to a number of security threats. Taking energy usage data sharing, there are several security goals a practical system must meet. By providing security of data in a cloud we can convert data into unknown format and stored into cloud. In this paper we are proposed mainly three concepts for performing authentication of data consumers, generation of group key and provide security of sharing data in cloud. By performing authentication of data consumers we can implement the concepts for identity based digital signature. By using this concept we can verify users are authenticated or not. After completion of authentication process the cloud will generate group key and send to all group members. By using that secret key each data consumer will retrieve data from the cloud and get original plain format. Before getting original plain format data each users will perform the decryption process. In this paper we are using blowfish encryption and decryption algorithm for converting data into unknown format and get original data by using decryption process. So that by implementing those concepts we can provide more security of data and also provide efficient user authentication.

Keywords:

 Put your keywords here, keywords are separated by comma.

References:

[1]. Smitha Sundareswaran, Anna C. Squicciarini and Dan Lin, "Ensuring Distributed Accountability for Data Sharing in the Cloud,", IEEE Transaction on dependable a secure computing, VOL. 9, NO. 4, pg 556-568, 2012 
[2]. S. Sundareswaran, A. Squicciarini, D. Lin, and S. Huang, “Promoting Distributed Accountability in the Cloud,” Proc. IEEE Int’l Conf. Cloud Computing, 2011. 
[3]. ZhiguoWan, Jun’e Liu,Robert H. Deng, ”HASBE: A Hierarchical Attribute-Based Solution for flexible and Scalable Access Control in Cloud Computing”. 
[4]. HP Cloud website. 
[5]. S. Pearson, Y. Shen, and M. Mowbray," A privacy Manager for Cloud Computing," Proc. Int'l Conf. Cloud Computing (cloudcom), pp.90-106,2009. 
[6]. S. Pearson and A. Charlesworth, "Accountability as a Way Forward for Privacy Protection in the Cloud, " Proc First Int'l conf. Cloud Computing, 2009. 
[7] R. Corin, S. Etalle, J.I. den Hartog, G. Lenzini, and I. Staicu, “A Logic for Auditing Accountability in Decentralized Systems,” Proc. IFIP TC1 WG1.7 Workshop Formal Aspects in Security and Trust, pp. 187-201, 2005. 
[8]. A. Squicciarini , S. Sundareswaran and D. Lin, " Preventing Information Leakage from Indexing in the Cloud," Proc. IEEE Int'l Conf. Cloud Computing, 2010. 
[9]. B. Chun and A. C. Bavier ,"Decentralized Trust Management and Accountability in Federated System," Proc. Ann. Hawaii Int'l Conf. System Science (HICSS), 2004.
[10]. A. K. Awasthi and S. Lal. Id-based ring signature and proxy ring signature schemes from bilinear pairings. CoRR, abs/cs/0504097, 2005.